Google has patched 29 security flaws, many of them deemed critical, in the latest update to the Chrome browser. On Tuesday, Google pushed Chrome 45 for Windows, Mac and Linux to the stable channel and for public release. As part of the Chrome 45.0.2454.85 update, 29 bugs have been fixed, and a number of improvements have been made.
The most critical issues fixed in this update were three cross-origin bypass problems, which netted researchers $7500 in each case. In addition, a bug bounty hunter earned $5000 for a use-after-free vulnerability in Skia.

The link for this article located at ZDNet Security is no longer available.